1 / 36

Cryptography and Network Security

Cryptography and Network Security. Sixth Edition by William Stallings . Chapter 5. Advanced Encryption Standard. “It seems very simple.” “It is very simple. But if you don’t know what the key is it’s virtually indecipherable.” — Talking to Strange Men, Ruth Rendell.

amadis
Télécharger la présentation

Cryptography and Network Security

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Cryptography and Network Security Sixth Edition by William Stallings

  2. Chapter 5 Advanced Encryption Standard

  3. “It seems very simple.” “It is very simple. But if you don’t know what the key is it’s virtually indecipherable.” —Talking to Strange Men, Ruth Rendell

  4. Finite Field Arithmetic • In the Advanced Encryption Standard (AES) all operations are performed on 8-bit bytes • The arithmetic operations of addition, multiplication, and division are performed over the finite field GF(28) • A field is a set in which we can do addition, subtraction, multiplication, and division without leaving the set • Division is defined with the following rule: • a /b = a (b-1 ) • An example of a finite field (one with a finite number of elements) is the set Zp consisting of all the integers {0, 1, . . . . , p - 1}, where p is a prime number and in which arithmetic is carried out modulo p

  5. Finite Field Arithmetic

  6. AES Encryption Process

  7. AES Data Structures

  8. Table 5.1AES Parameters

  9. AES EncryptionandDecryption

  10. Detailed Structure • Processes the entire data block as a single matrix during each round using substitutions and permutation • The key that is provided as input is expanded into an array of forty-four 32-bit words, w[i] • The cipher begins and ends with an AddRoundKey stage • Can view the cipher as alternating operations of XOR encryption (AddRoundKey) of a block, followed by scrambling of the block (the other three stages), followed by XOR encryption, and so on • Each stage is easily reversible • The decryption algorithm makes use of the expanded key in reverse order, however the decryption algorithm is not identical to the encryption algorithm • State is the same for both encryption and decryption • Final round of both encryption and decryption consists of only three stages

  11. AESByteLevelOperations

  12. Table 5.2 (a) S-box (Table can be found on page 139 in textbook)

  13. Table 5.2 (b) Inverse S-box (Table can be found on page 139 in textbook)

  14. S-Box Rationale • The S-box is designed to be resistant to known cryptanalytic attacks • The Rijndael developers sought a design that has a low correlation between input bits and output bits and the property that the output is not a linear mathematical function of the input • The nonlinearity is due to the use of the multiplicative inverse

  15. Shift Row Transformation Figure 5.7 AES Row and Column Operations (Figure can be found on page 144 in textbook)

  16. Shift Row Rationale • More substantial than it may first appear • The State, as well as the cipher input and output, is treated as an array of four 4-byte columns • On encryption, the first 4 bytes of the plaintext are copied to the first column of State, and so on • The round key is applied to State column by column • Thus, a row shift moves an individual byte from one column to another, which is a linear distance of a multiple of 4 bytes • Transformation ensures that the 4 bytes of one column are spread out to four different columns

  17. MixColumn Transformation Figure 5.7 AES Row and Column Operations (Figure can be found on page 144 in textbook)

  18. Mix Columns Rationale • Coefficients of a matrix based on a linear code with maximal distance between code words ensures a good mixing among the bytes of each column • The mix column transformation combined with the shift row transformation ensures that after a few rounds all output bits depend on all input bits

  19. AddRoundKey Transformation • The 128 bits of State are bitwise XORed with the 128 bits of the round key • Operation is viewed as a columnwise operation between the 4 bytes of a State column and one word of the round key • Can also be viewed as a byte-level operation

  20. InputsforSingleAESRound

  21. AES Key Expansion • Takes as input a four-word (16 byte) key and produces a linear array of 44 words (176) bytes • This is sufficient to provide a four-word round key for the initial AddRoundKey stage and each of the 10 rounds of the cipher • Key is copied into the first four words of the expanded key • The remainder of the expanded key is filled in four words at a time • Each added word w[i] depends on the immediately preceding word, w[i – 1], and the word four positions back, w[i – 4] • In three out of four cases a simple XOR is used • For a word whose position in the w array is a multiple of 4, a more complex function is used

  22. AES Key Expansion

  23. Key Expansion Rationale • The Rijndael developers designed the expansion key algorithm to be resistant to known cryptanalytic attacks • Inclusion of a round-dependent round constant eliminates the symmetry between the ways in which round keys are generated in different rounds

  24. Table 5.3AES Example Key Expansion (Table is located on page 151 in textbook)

  25. Table 5.4AES Example (Table is located on page 153 in textbook)

  26. Table 5.5 Avalanche Effect in AES: Change in Plaintext (Table is located on page 154 in textbook)

  27. Table 5.6Avalanche Effect in AES: Change in Key (Table is located on page 155 in textbook)

  28. Equivalent Inverse Cipher • AES decryption cipher is not identical to the encryption cipher • The sequence of transformations differs although the form of the key schedules is the same • Has the disadvantage that two separate software or firmware modules are needed for applications that require both encryption and decryption

  29. Interchanging InvShiftRows and InvSubBytes • InvShiftRows affects the sequence of bytes in State but does not alter byte contents and does not depend on byte contents to perform its transformation • InvSubBytes affects the contents of bytes in State but does not alter byte sequence and does not depend on byte sequence to perform its transformation Thus, these two operations commute and can be interchanged

  30. Interchanging AddRoundKey and InvMixColumns

  31. Equivalent Inverse Cipher

  32. Implementation Aspects • AES can be implemented very efficiently on an 8-bit processor • AddRoundKey is a bytewise XOR operation • ShiftRows is a simple byte-shifting operation • SubBytes operates at the byte level and only requires a table of 256 bytes • MixColumns requires matrix multiplication in the field GF(28), which means that all operations are carried out on bytes

  33. Implementation Aspects • Can efficiently implement on a 32-bit processor • Redefine steps to use 32-bit words • Can precompute 4 tables of 256-words • Then each column in each round can be computed using 4 table lookups + 4 XORs • At a cost of 4Kb to store tables • Designers believe this very efficient implementation was a key factor in its selection as the AES cipher

  34. Summary • Finite field arithmetic • AES structure • General structure • Detailed structure • AES key expansion • Key expansion algorithm • Rationale • AES transformation functions • Substitute bytes • ShiftRows • MixColumns • AddRoundKey • AES implementation • Equivalent inverse cipher • Implementation aspects

More Related